Remote Code Execution + Metasploit = Rooted Optimum (Hack The Box Series)

Поділитися
Вставка
  • Опубліковано 3 бер 2021
  • This video shows how to an RCE or a Remote Code Execution vulnerability to hack a target server, then manually search for a local exploit to escalate privileges to system.
    All of the above is done to hack and root he Optimum machine in hackthebox.
    ✳️ Checkout Dimitris's own UA-cam channel 👇
    / @ectos
    ---------------------------------------------------------------
    Our VIP Membership:
    zsecurity.org/vip-membership/
    ---------------------------------------------------------------
    🧠 My hacking courses 👇
    zsecurity.org/courses/
    ---------------------------------------------------------------
    Website - zsecurity.org/
    Facebook - / zsecurity-145325078145...
    Twitter - / _zsecurity_
    Instagram - / zsecurity_org
    Linkedin - / zsecurity-org
    ---------------------------------------------------------------
    ⚠️ This video is made for educational purposes only, we only test devices and systems that we own or have permission to test, you should not test the security of devices that you do not own or do not have permission to test. ⚠️

КОМЕНТАРІ • 83

  • @saklandking9303
    @saklandking9303 3 роки тому +5

    Yes we need more videos on the series of HACK THE BOX

  • @scholar7879
    @scholar7879 3 роки тому +2

    Didn't learn computer Science @ the University because of Zsecurity.. Now studying Electrical Engineering.. The whole stuff would make Hacking easier.. Much love Zaid ♥

  • @praveenvishnu17
    @praveenvishnu17 3 роки тому +8

    Thank you zaid, love from India 🇮🇳❤️

  • @sairamnaiduvvvs8028
    @sairamnaiduvvvs8028 3 роки тому +2

    Another great one....from...great teacher ❤️
    Sir, plse make a video on how to root any phone and how to use kali in mobile like a pro......
    I think may of us (subscribers) are waiting for that video
    Hope u do it soon sir.. thank you

  • @4600icey
    @4600icey 3 роки тому +3

    YES DIMITRIS LOVE HTB SERIES

  • @freeguy37
    @freeguy37 3 роки тому +2

    Thank you for sharing and love from India!

  • @nishanahmed5318
    @nishanahmed5318 3 роки тому

    Hi Zaid. Big fan of yours. Since Hack the box is a great platform for pentesting it also requires vast knowledge to dig into it. Can you make a video what knowledge/books should we have to start hack the box. It will be very useful to start the career as an ethical hacker.

  • @vishvalorant
    @vishvalorant 3 роки тому +4

    Always watch his videos as they release

  • @Jawlaya
    @Jawlaya 3 роки тому +3

    Nice content

  • @bijoyjogi7111
    @bijoyjogi7111 3 роки тому +3

    You are very good bro, I really like this video, this is good for practice

  • @christym496
    @christym496 3 роки тому +1

    Can you make a video on malicious packet captures in Wireshark? I always love to hear you explain attacks. I always learn something.

  • @s.aravindh6227
    @s.aravindh6227 3 роки тому +4

    Nice video 👍 👍

  • @ShivaniGupta-ww1lh
    @ShivaniGupta-ww1lh 3 роки тому +1

    Hey you dont tell in your courses if I switch off my computer then how can I reagain access on my friend phones

  • @ActiveXSploit
    @ActiveXSploit 3 роки тому +5

    That hairstyle tho 😂❤️

  • @CyberSecLinux
    @CyberSecLinux 3 роки тому

    Nice Video Bro, Continua Uploading more Videos

  • @mrsavagem9722
    @mrsavagem9722 3 роки тому +1

    Hey zaid can tou make a video or courses aboud what can we do with an public ip address because i ve seen they say is pretty bad and you will get hacked but how.. how hackers can exploit them..

  • @sushilkumarlohani6709
    @sushilkumarlohani6709 3 роки тому +2

    Hey Zaid , I have big problem here
    I have recently encountered a offline Cyber security test, where we have to hack 5 device, where we only have there IP addresses
    All devices are secured (not a lot but decently)
    So, How can we do it?

  • @codecrushers21
    @codecrushers21 3 роки тому +9

    Who else bought his course

  • @nxtrohit_9425
    @nxtrohit_9425 3 роки тому +2

    Super

  • @kanakaiahmorri
    @kanakaiahmorri 3 роки тому +1

    I want to buy a adapter in your site but it is showing that in this time we can't send this to your country (India)!

  • @CyberSecLinux
    @CyberSecLinux 3 роки тому

    Fantastic

  • @mdasadansari3295
    @mdasadansari3295 3 роки тому

    From where I learn this all prevallage escalation
    Because zaid sir is not made any course related to it

  • @mahmoothaks6283
    @mahmoothaks6283 3 роки тому +1

    I can't enable virtualization in my computer because I don't have uefi firmware settings

  • @silverman2263
    @silverman2263 3 роки тому +1

    Sessions create but not open metepreter

  • @anirudhdilli6250
    @anirudhdilli6250 3 роки тому +2

    Yay second comment

  • @mdasadansari3295
    @mdasadansari3295 3 роки тому +1

    Zaid sir ,
    I want to know from where you get education of ethical hacking...
    So it will help me to start my journey and reach to professional level..

  • @hilaryokoh8788
    @hilaryokoh8788 3 роки тому +2

    Sir what MacBook pro do you use sir

  • @umarmuzammil7332
    @umarmuzammil7332 3 роки тому +2

    Like hair cut sir🤧

  • @AfghanGoldenOldies2
    @AfghanGoldenOldies2 3 роки тому

    I have a question regrading to your ethical hacking course in social engineering part:
    in the Email Spoofing part you have used Sendinblue website for SMTP server and that website is not working now can you give me any alternative
    I hope to get quick response soon
    thanks you

  • @luckyboy5018
    @luckyboy5018 3 роки тому +2

    Great Teacher

    • @zSecurity
      @zSecurity  3 роки тому +2

      Glad you think so!

    • @luckyboy5018
      @luckyboy5018 3 роки тому

      @@zSecurity love from india hyderabad

  • @umarmuzammil7332
    @umarmuzammil7332 3 роки тому +5

    Sir put a content on sms spoofing

    • @CyberSecLinux
      @CyberSecLinux 3 роки тому +2

      Use setoolkit attack

    • @umarmuzammil7332
      @umarmuzammil7332 3 роки тому +1

      @@CyberSecLinux setoolkit is there but there is no sms spoofing options now ....taken !

    • @CyberSecLinux
      @CyberSecLinux 3 роки тому

      @@umarmuzammil7332 Update your setoolkit bro

  • @Anon-xz6hu
    @Anon-xz6hu 3 роки тому

    How to do it without taking searching for exploits? If we search for exploits that are already there on internet isn't it like script kidding?
    Or that's how it works?

  • @UjjwalKumar-wg4wu
    @UjjwalKumar-wg4wu 3 роки тому +1

    yay

  • @fugfunplug6297
    @fugfunplug6297 3 роки тому +1

    🤝

  • @renganathanofficial
    @renganathanofficial 3 роки тому +2

    how to find a bug in your websites ;)

  • @zzing549
    @zzing549 3 роки тому +2

    We want more!!!!!!!

  • @dereklee2590
    @dereklee2590 3 роки тому +1

    Hey I was wondering if u could help me recover my ethnic funds from a hacker I know the hacker ethnic address?

  • @xss-yt629
    @xss-yt629 3 роки тому +3

    😄

  • @preetamvarun9219
    @preetamvarun9219 3 роки тому +3

    Zaid is the best

  • @buddyhaldar1797
    @buddyhaldar1797 3 роки тому

    I am using kali linux download from kali.org in virtual box (not virtual box vs and not rebuild vs) when i am practice arpspoof ip_forward enable (#echo 1 > /proc/sys/net/ipv4/ip_forward) and ip_forward show value 1 but not working...but same process in ubuntu but its work...please help me

  • @jackjones2103
    @jackjones2103 3 роки тому

    i am getting these error
    This exploit may require manual cleanup of '%TEMP%\Kqlvf.vbs' on the target

  • @anubhavsingh5533
    @anubhavsingh5533 3 роки тому +1

    i have a great intrest in hacking can u make a vedio regarging hacking website on youtube

  • @silverman2263
    @silverman2263 3 роки тому +1

    Plz help sir

  • @sunnyagrawal3442
    @sunnyagrawal3442 2 роки тому

    Can anyone explain me what he does in this video, pls pls ....

  • @m0hi8
    @m0hi8 3 роки тому +1

    Bro channel like is not working.

  • @AltafHussain-pg3pu
    @AltafHussain-pg3pu 3 роки тому +1

    Hi Mr Zaid, I have sent email , also requesting you to help me get install VMachine on macboom M1 chip. Please help

    • @bijoyjogi7111
      @bijoyjogi7111 3 роки тому

      There have new kali version 2021 you can easily Downlode it and run on vm

    • @AltafHussain-pg3pu
      @AltafHussain-pg3pu 3 роки тому

      @@bijoyjogi7111 thanks. But VM is not showing any option to sect 64 debian , only 32bit is shown, also it is not proceeding for installation

    • @j4ckj4cky85
      @j4ckj4cky85 3 роки тому

      @@AltafHussain-pg3pu is it virtualbox or vmware? Cuz virtualbox Caused me some trouble installing kali linux. But VMware is very faster than virtualbox :)

    • @AltafHussain-pg3pu
      @AltafHussain-pg3pu 3 роки тому

      @@j4ckj4cky85 dear I tried virtual box, i did not try VMWare. If you may kindly help me to know how to ok install vmware , or share any link, I will be grateful! Thanks in Advance

  • @mdikramulhoquearik9393
    @mdikramulhoquearik9393 3 роки тому +1

    Please help😳 me by making a video on this content :-
    How to (root/get root access) of my victims usig msf or any other kali linux tools
    Please! Do this for me😥😥😢

  • @sangeetajha7603
    @sangeetajha7603 3 роки тому +3

    First person 😀

    • @umarmuzammil7332
      @umarmuzammil7332 3 роки тому +3

      There is nothing to get proud with that

    • @sangeetajha7603
      @sangeetajha7603 3 роки тому +2

      @@umarmuzammil7332 but I kinda get proud of this

  • @arthbhalodiya
    @arthbhalodiya 3 роки тому +1

    ❤️ from India 🙏

  • @dimplebhardwaj5497
    @dimplebhardwaj5497 3 роки тому +3

    First comment for best sir Zaid

  • @khizrshaikh9902
    @khizrshaikh9902 3 роки тому +3

    old: first view I want to heart
    edit: first view I want heart

  • @salimsinan8734
    @salimsinan8734 3 роки тому +1

    plZ add subtitle Arabic language

  • @mdasadansari3295
    @mdasadansari3295 3 роки тому

    your course does not teach this , how to solve CTF challenge

  • @ivansmoth6593
    @ivansmoth6593 3 роки тому +1

    Димооооон

  • @silverman2263
    @silverman2263 3 роки тому +1

    Sessions create but not open metepreter

  • @silverman2263
    @silverman2263 3 роки тому +1

    Sessions create but not open metepreter

  • @silverman2263
    @silverman2263 3 роки тому +1

    Sessions create but not open metepreter